Re: [TLS] Another IRINA bug in TLS

mrex@sap.com (Martin Rex) Wed, 20 May 2015 19:43 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34B7E1A9039 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:43:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ict2GnFqu27O for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:43:27 -0700 (PDT)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DAFF1A9035 for <tls@ietf.org>; Wed, 20 May 2015 12:43:27 -0700 (PDT)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id A4F3B2BBF0; Wed, 20 May 2015 21:43:25 +0200 (CEST)
X-purgate-ID: 152705::1432151005-00000B48-CFD3C752/0/0
X-purgate-size: 1410
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 923334112E; Wed, 20 May 2015 21:43:25 +0200 (CEST)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 878AA1B316; Wed, 20 May 2015 21:43:25 +0200 (CEST)
In-Reply-To: <CA+cU71kQrDee921==xz0Cqw-j79D5+V+FMwXqP4uw7AaBQoRMw@mail.gmail.com>
To: Tom Ritter <tom@ritter.vg>
Date: Wed, 20 May 2015 21:43:25 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20150520194325.878AA1B316@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dooWxeJFSuHLKj9s2HrWLeSaaHU>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 19:43:30 -0000

Tom Ritter wrote:
> On 20 May 2015 at 09:05, Watson Ladd <watsonbladd@gmail.com> wrote:
>> https://weakdh.org/
>>
>> Transcript hashing will solve this problem.
> 
> Will it?  (Or at least, I'm not sure where you intend to include the
> transcript hash, in which case - maybe.)
> 
> I think the issue is the same as the Section 4.4 here:
> https://www.schneier.com/paper-ssl-revised.pdf - the underlying cause
> being that the ephemeral parameters' signature doesn't include enough
> context.   In Schneier's, the algorithm needed to be included (it
> still isn't, in TLS 1.2 - we just (hope) we have stricter checking on
> the data in implementations).

Correct.  For some unclear reason, the original signature over the
ServerKeyExchange handshake message was ill-designed, in that it
does not cover all prior handshake messages (ClientHello,ServerHello,
ServerCertificate), but only the ClientHello.random & ServerHello.random
besides the Servers parameters.


Now the issue of weak ephemeral Diffie-Helman keys has been raised
here before (14-May-2007):

  http://www.ietf.org/mail-archive/web/tls/current/msg01647.html

and a few other occasions.  The last time that I remember the behaviour
of the installed base (not refusing short or bogus DH parameters)
being described as a problem was in the description of the 
Triple-Handshake-Attack (return of renego).

-Martin